Skip to main content

Part of the book series: Springer Series in Wireless Technology ((SSWT))

Abstract

With the advance of wireless technology, the contexts are transmitted through fast and efficient communication method. All computing activities occur around the users obtrusively. To satisfy context-aware applications, it is tough to maximize functionality but remains strong security at the same time. This chapter introduces the principle concept of security required for context-aware applications. The security, in general, is firstly introduced. Some security attacks and countermeasures are reported. Some security recommendations for context-aware applications and the existing security protocols are also discussed in this chapter. The ultimate goal of this chapter is to promote sense of security awareness for the readers who can be both the developers and the users.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  • Adams, A., & Sasse, M. A. (1999). Users are not the enemy. Communications of the ACM, 42(12), 40–46.

    Article  Google Scholar 

  • Albers, P., Camp, O., Percher, J. M., Jouga, B., Me, L., & Puttini, R. S. (2002, April). Security in Ad Hoc networks: A general intrusion detection architecture enhancing trust based approaches. In Wireless Information Systems (pp. 1–12).

    Google Scholar 

  • Almutairi, S., Aldabbas, H., & Abu-Samaha, A. (2012). Review on the security related issues in context aware system. International Journal of Wireless & Mobile Networks, 4(3), 195.

    Article  Google Scholar 

  • Bardram, J. E., Kjær, R. E., & Pedersen, M. Ø. (2003, October). Context-aware user authentication—supporting proximity-based login in pervasive computing. In International Conference on Ubiquitous Computing (pp. 107–123). Berlin, Heidelberg: Springer.

    Google Scholar 

  • Bell, D. (1996). The bell-lapadula model. Journal of computer security, 4(2), 3.

    Google Scholar 

  • Burrows, M., Abadi, M., & Needham, R. M. (1989, December). A logic of authentication. In Proceedings of the Royal Society of London A: Mathematical, Physical and Engineering Sciences (Vol. 426, No. 1871, pp. 233–271). The Royal Society.

    Google Scholar 

  • Carstens, D. S., McCauley-Bell, P. R., Malone, L. C., & DeMara, R. F. (2004). Evaluation of the human impact of password authentication practices on information security.

    Google Scholar 

  • Devika, K., & Jawahar, M. (2015). Review on: Cryptographic algorithms for data integrity proofs in cloud storage.

    Google Scholar 

  • Duncan, R. (2001). An overview of different authentication methods and protocols. SANS Institute.

    Google Scholar 

  • Eissa, M. M., Ali, I. A., & Abdel-Latif, K. M. (2013). Wi-Fi protected access for secure power network protection scheme. International Journal of Electrical Power & Energy Systems, 46, 414–424.

    Google Scholar 

  • Frank, M., Biedert, R., Ma, E., Martinovic, I., & Song, D. (2013). Touchalytics: On the applicability of touchscreen input as a behavioral biometric for continuous authentication. IEEE Transactions on Information Forensics and Security, 8(1), 136–148.

    Article  Google Scholar 

  • Giot, R., El-Abed, M., & Rosenberger, C. (2009, May). Keystroke dynamics authentication for collaborative systems. In Collaborative Technologies and Systems, 2009. CTS’09. International Symposium on (pp. 172–179). IEEE.

    Google Scholar 

  • Guven, A., & Sogukpinar, I. (2003). Understanding users’ keystroke patterns for computer access security. Computers & Security, 22(8), 695–706.

    Article  Google Scholar 

  • Harris, S. (2010). Access control. CISSP all-in-one exam guide (5th ed.), pp. 153–279.

    Google Scholar 

  • Hickman, K., & Elgamal, T. (1995). The SSL protocol. Netscape Communications Corp, 501.

    Google Scholar 

  • Ives, B., Walsh, K. R., & Schneider, H. (2004). The domino effect of password reuse. Communications of the ACM, 47(4), 75–78.

    Article  Google Scholar 

  • Juang, W. S. (2004). Efficient multi-server password authenticated key agreement using smart cards. IEEE Transactions on Consumer Electronics, 50(1), 251–255.

    Article  Google Scholar 

  • Kalita, H. K., & Kar, A. (2009). Wireless sensor network security analysis. International Journal of Next-Generation Networks (IJNGN), 1(1), 1–10.

    Google Scholar 

  • Kim, H. J. (1995). Biometrics, is it a viable proposition for identity authentication and access control? Computers & Security, 14(3), 205–214.

    Article  Google Scholar 

  • Kumar, M. (2004). on the weaknesses and improvements of an efficient password based remote user authentication scheme using smart cards. IACR Cryptology ePrint Archive, 2004, 163.

    Google Scholar 

  • Menkus, B. (1988). Understanding the use of passwords. Computers & Security, 7(2), 132–136.

    Article  Google Scholar 

  • Perrig, A., Stankovic, J., & Wagner, D. (2004). Security in wireless sensor networks. Communications of the ACM, 47(6), 53–57.

    Article  Google Scholar 

  • Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.

    Article  MathSciNet  MATH  Google Scholar 

  • Saevanee, H., & Bhatarakosol, P. (2008, December). User authentication using combination of behavioral biometrics over the touchpad acting like touch screen of mobile device. In Computer and Electrical Engineering, 2008. ICCEE 2008. International Conference on (pp. 82–86). IEEE.

    Google Scholar 

  • Sasse, M. A., Brostoff, S., & Weirich, D. (2001). Transforming the ‘weakest link’—a human/computer interaction approach to usable and effective security. BT technology journal, 19(3), 122–131.

    Article  Google Scholar 

  • Smith, R. E. (2002). The strong password dilemma. Computer Security Journal, 18(2), 31–38.

    Google Scholar 

  • Snelick, R., Uludag, U., Mink, A., Indovina, M., & Jain, A. (2005). Large-scale evaluation of multimodal biometric authentication using state-of-the-art systems. IEEE Transactions on Pattern Analysis and Machine Intelligence, 27(3), 450–455.

    Article  Google Scholar 

  • Stallings, W. (2006). Cryptography and network security: Principles and practices. Pearson Education India.

    Google Scholar 

  • Stallings, W., & Brown, L. (2008). Computer security. Principles and Practice.

    Google Scholar 

  • Tuyls, P., Akkermans, A. H., Kevenaar, T. A., Schrijen, G. J., Bazen, A. M., & Veldhuis, R. N. (2005, July). Practical biometric authentication with template protection. In International Conference on Audio-and Video-Based Biometric Person Authentication (pp. 436–446). Berlin, Heidelberg: Springer.

    Google Scholar 

  • Waichal, S., & Meshram, B. B. (2013). Router attacksdetection and defense mechanisms. International Journal of Scientific & Technology Research, 2, 145–149.

    Google Scholar 

  • Wayman, J., Jain, A., Maltoni, D., & Maio, D. (2005). An introduction to biometric authentication systems (pp. 1–20). London: Springer.

    Google Scholar 

  • Yan, J. J., Blackwell, A. F., Anderson, R. J., & Grant, A. (2004). Password memorability and security: Empirical results. IEEE Security and Privacy, 2(5), 25–31.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this chapter

Cite this chapter

Temdee, P., Prasad, R. (2018). Security for Context-Aware Applications. In: Context-Aware Communication and Computing: Applications for Smart Environment. Springer Series in Wireless Technology. Springer, Cham. https://doi.org/10.1007/978-3-319-59035-6_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-59035-6_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-59034-9

  • Online ISBN: 978-3-319-59035-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics